Ethical Hacking using Kali Linux Introductory Workshop

Ethical Hacking using Kali Linux Introductory Workshop

CYBERJAYA — A two-days workshop was held on the 10th & 11th November 2016 by MyREN’s Internet Security Working Group (ISWG) that discussed and introduced Kali Linux as part as an important tool to carry out ethical hacking. The workshop which was held in MyREN NOC was conducted by Dr Selvakumar Manickam and Dr Shankar Karuppayah from National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia. Besides theoretical lectures, this workshop also incorporated a hands-on session to ensure that participants can get familiarized to the available tools.

The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to determine whether unauthorized access or other malicious activities are possible. Vulnerabilities tend to be found in poor or improper system configuration, known and unknown hardware or software flaws, and operational weaknesses in process or technical countermeasures.

The workshop was attended by 20 participants ranging from students and lecturers from Malaysian universities as well as from the industry.

Categories: News